Analysis

  • max time kernel
    150s
  • max time network
    37s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    31-05-2021 00:36

General

  • Target

    program.exe

  • Size

    92KB

  • MD5

    b2eff93d16267edd3817eee2a40c7eee

  • SHA1

    8489a94af0c4b9a7fd53affd64a3357141995c3a

  • SHA256

    d13c712deac973ddd3666c02b76e8c0f2f5a4291078b579e231cdb8f5554efb2

  • SHA512

    8abc98b506e977cd7958ccedefdc783be016ef3482ada047584fa8edb73ac5cff87a46c644fbb9b10c2b790399b51a6768db4762f9e5069ca04182473fbc4a2d

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
All your files have been encrypted! All your files have been encrypted due to a security problem with your PC. If you want to restore them, write us to the e-mail rdphack@onionmail.org Write this ID in the title of your message D9ED6A9C In case of no answer in 24 hours write us to theese e-mails: freelurk@aol.com You have to pay for decryption in Bitcoins. The price depends on how fast you write to us. After payment we will send you the decryption tool that will decrypt all your files. Free decryption as guarantee Before paying you can send us up to 1 file for free decryption. The total size of files must be less than 1Mb (non archived), and files should not contain valuable information. (databases,backups, large excel sheets, etc.) How to obtain Bitcoins The easiest way to buy bitcoins is LocalBitcoins site. You have to register, click 'Buy bitcoins', and select the seller by payment method and price. https://localbitcoins.com/buy_bitcoins Also you can find other places to buy Bitcoins and beginners guide here: http://www.coindesk.com/information/how-can-i-buy-bitcoins/ Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.
Emails

rdphack@onionmail.org

freelurk@aol.com

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\program.exe
    "C:\Users\Admin\AppData\Local\Temp\program.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:772
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2036
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:1784
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:1240
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:992
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:1660
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:672
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:1652
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:1668
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1364

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      File Deletion

      2
      T1107

      Modify Registry

      2
      T1112

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      System Information Discovery

      1
      T1082

      Collection

      Data from Local System

      1
      T1005

      Impact

      Inhibit System Recovery

      2
      T1490

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
        MD5

        9d7136b3c4e8038b4917bf5bec811ea9

        SHA1

        5ec43fbdf34601fcb8b7b3e387a1022bff7a51bb

        SHA256

        8103f22c63c48553aafe4cf682e8b50aa86774e4231ca24d69d97616e1d03230

        SHA512

        d6b746adb43a271ffb0ca5686b9f894543a3b3286000a16eb35b08a57e0b36a2608b7bad812ae3fc0f48fc7c0486850340449a01367a1b45ff62721a83db09b2

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
        MD5

        9d7136b3c4e8038b4917bf5bec811ea9

        SHA1

        5ec43fbdf34601fcb8b7b3e387a1022bff7a51bb

        SHA256

        8103f22c63c48553aafe4cf682e8b50aa86774e4231ca24d69d97616e1d03230

        SHA512

        d6b746adb43a271ffb0ca5686b9f894543a3b3286000a16eb35b08a57e0b36a2608b7bad812ae3fc0f48fc7c0486850340449a01367a1b45ff62721a83db09b2

      • memory/672-66-0x0000000000000000-mapping.dmp
      • memory/772-60-0x0000000075EF1000-0x0000000075EF3000-memory.dmp
        Filesize

        8KB

      • memory/992-64-0x0000000000000000-mapping.dmp
      • memory/1240-63-0x0000000000000000-mapping.dmp
      • memory/1652-67-0x0000000000000000-mapping.dmp
      • memory/1652-69-0x000007FEFC181000-0x000007FEFC183000-memory.dmp
        Filesize

        8KB

      • memory/1660-65-0x0000000000000000-mapping.dmp
      • memory/1668-68-0x0000000000000000-mapping.dmp
      • memory/1784-62-0x0000000000000000-mapping.dmp
      • memory/2036-61-0x0000000000000000-mapping.dmp